期刊文献+
共找到11篇文章
< 1 >
每页显示 20 50 100
Algebraic-Differential Attacks on a Family of Arithmetization-Oriented Symmetric Ciphers
1
作者 LI Zhengnan WU Baofeng LIN Dongdai 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2023年第6期2681-2702,共22页
Motivated by applications in advanced cryptographic protocols,research on arithmetizationoriented symmetric primitives has been rising in the field of symmetric cryptography in recent years.In this paper,the authors f... Motivated by applications in advanced cryptographic protocols,research on arithmetizationoriented symmetric primitives has been rising in the field of symmetric cryptography in recent years.In this paper,the authors focus on on the collision attacks for a family of arithmetization-oriented symmetric ciphers GMiMCHash.The authors firstly enhance the algebraically controlled differential attacks proposed by introducing more variables.Then,combining algebraic attacks and differential attacks,the authors propose algebraic-differential attacks on GMi MCHash.This attack method is shown to be effective by experiments on toy versions of GMi MCHash.The authors further introduce some tricks to reduce the complexities of algebraic-differential attacks and improve the success probability of finding collisions. 展开更多
关键词 Algebraic attacks COLLISIONS differential attacks GMiMCHash Grobner basis
原文传递
Improved Differential Attack on 30-Round SIMON64
2
作者 WANG Gaoli GAN Nan LI Yue 《Wuhan University Journal of Natural Sciences》 CAS CSCD 2016年第1期75-83,共9页
In this paper we present an attack on 30-round SIMON64, which improves the best results on SIMON64 by 1 round. We use a 23-round differential characteristic which was proposed by Itai et al in 2015 to construct a 30-r... In this paper we present an attack on 30-round SIMON64, which improves the best results on SIMON64 by 1 round. We use a 23-round differential characteristic which was proposed by Itai et al in 2015 to construct a 30-round extended differential characteristized by adding 4 rounds on the top and 3 round on the bottom. Furthermore, we utilize all of the sufficient bit-conditions of the 30-round differential to compute a set of corresponding subkeys. Then we distribute the plaintext pairs over the 286 lists corresponding to the 86-bit subkeys. If a list contains two or more pairs, we regard the subkeys corresponding to the list as candidate subkeys. The time complexity of our attack on 30-round SIMON64/96 (SIMON64/128) is 286.2 (21182) with a success probability of 0.61, while the data complexity and the memory complexity are 263.3 and 290 bytes, respectively. 展开更多
关键词 SIMON lightweight block cipher differential attack bit condition
原文传递
Improved conditional differential attacks on lightweight hash family QUARK
3
作者 Xiaojuan Lu Bohan Li +1 位作者 Meicheng Liu Dongdai Lin 《Cybersecurity》 EI CSCD 2022年第3期90-105,共16页
Nonlinear feedback shift register(NFSR)is one of the most important cryptographic primitives in lightweight cryptography.At ASIACRYPT 2010,Knellwolf et al.proposed conditional differential attack to perform a cryptana... Nonlinear feedback shift register(NFSR)is one of the most important cryptographic primitives in lightweight cryptography.At ASIACRYPT 2010,Knellwolf et al.proposed conditional differential attack to perform a cryptanalysis on NFSR-based cryptosystems.The main idea of conditional differential attack is to restrain the propagation of the difference and obtain a detectable bias of the difference of the output bit.QUARK is a lightweight hash function family which is designed by Aumasson et al.at CHES 2010.Then the extended version of QUARK was published in Journal of Cryptology 2013.In this paper,we propose an improved conditional differential attack on QUARK.One improvement is that we propose a method to select the input difference.We could obtain a set of good input differences by this method.Another improvement is that we propose an automatic condition imposing algorithm to deal with the complicated conditions efficiently and easily.It is shown that with the improved conditional differential attack on QUARK,we can detect the bias of output difference at a higher round of QUARK.Compared to the current literature,we find a distinguisher of U-QUARK/D-QUARK/S-QUARK/C-QUARK up to 157/171/292/460 rounds with increasing 2/5/33/8 rounds respectively.We have performed the attacks on each instance of QUARK on a 3.30 GHz Intel Core i5 CPU,and all these attacks take practical complexities which have been fully verified by our experiments.As far as we know,all of these results have been the best thus far. 展开更多
关键词 Conditional differential attack Lightweight hash function Automatic condition imposing algorithm NFSR QUARK
原文传递
Differential attack on nonlinear combined sequences
4
作者 LI Chao WANG Wenling HU Pengsong 《Frontiers of Electrical and Electronic Engineering in China》 CSCD 2007年第4期435-439,共5页
By using the coding properties and statistic properties of the plaintext,the differential properties of the key stream sequences generated by a nonlinear combined generator were analyzed.Then a differential attack alg... By using the coding properties and statistic properties of the plaintext,the differential properties of the key stream sequences generated by a nonlinear combined generator were analyzed.Then a differential attack algorithm on the nonlinear combined sequences was proposed.At last,an attack example adopting the differential attack algorithm was presented. 展开更多
关键词 combined generator differential attack differential position set differential validity
原文传递
Secure and efficient elliptic curve cryptography resists side-channel attacks 被引量:8
5
作者 Zhang Tao Fan Mingyu Zheng Xiaoyu 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2009年第3期660-665,共6页
An embedded cryptosystem needs higher reconfiguration capability and security. After analyzing the newly emerging side-channel attacks on elliptic curve cryptosystem (ECC), an efficient fractional width-w NAF (FWNA... An embedded cryptosystem needs higher reconfiguration capability and security. After analyzing the newly emerging side-channel attacks on elliptic curve cryptosystem (ECC), an efficient fractional width-w NAF (FWNAF) algorithm is proposed to secure ECC scalar multiplication from these attacks. This algorithm adopts the fractional window method and probabilistic SPA scheme to reconfigure the pre-computed table, and it allows designers to make a dynamic configuration on pre-computed table. And then, it is enhanced to resist SPA, DPA, RPA and ZPA attacks by using the random masking method. Compared with the WBRIP and EBRIP methods, our proposals has the lowest total computation cost and reduce the shake phenomenon due to sharp fluctuation on computation performance. 展开更多
关键词 elliptic curve cryptography side channel attack simple power attack differential power attack refined power analysis zero-point power analysis.
下载PDF
Round-robin differential quadrature phase-shift quantum key distribution
6
作者 周淳 张莹莹 +3 位作者 鲍皖苏 李宏伟 汪洋 江木生 《Chinese Physics B》 SCIE EI CAS CSCD 2017年第2期63-67,共5页
Recently,a round-robin differential phase-shift(RRDPS) protocol was proposed[Nature 509,475(2014)],in which the amount of leakage is bounded without monitoring the signal disturbance.Introducing states of the phas... Recently,a round-robin differential phase-shift(RRDPS) protocol was proposed[Nature 509,475(2014)],in which the amount of leakage is bounded without monitoring the signal disturbance.Introducing states of the phase-encoded Bennett-Brassard 1984 protocol(PE-BB84) to the RRDPS,this paper presents another quantum key distribution protocol called round-robin differential quadrature phase-shift(RRDQPS) quantum key distribution.Regarding a train of many pulses as a single packet,the sender modulates the phase of each pulse by one of {0,π/2,π,3π/2},then the receiver measures each packet with a Mach-Zehnder interferometer having a phase basis of 0 or π/2.The RRDQPS protocol can be implemented with essential similar hardware to the PE-BB84,so it has great compatibility with the current quantum system.Here we analyze the security of the RRDQPS protocol against the intercept-resend attack and the beam-splitting attack.Results show that the proposed protocol inherits the advantages arising from the simplicity of the RRDPS protocol and is more robust against these attacks than the original protocol. 展开更多
关键词 round-robin differential phase-shift protocol quantum key distribution intercept-resend attack beam-splitting attack
下载PDF
A NEW SCHEME BASED ON THE MI SCHEME AND ITS ANALYSIS 被引量:1
7
作者 Jiao Luyao Li Yifa Qiao Shuaiting 《Journal of Electronics(China)》 2013年第2期198-203,共6页
This article aims at designing a new Multivariate Quadratic (MQ) public-key scheme to avoid the linearization attack and differential attack against the Matsumoto-Imai (MI) scheme. Based on the original scheme, our ne... This article aims at designing a new Multivariate Quadratic (MQ) public-key scheme to avoid the linearization attack and differential attack against the Matsumoto-Imai (MI) scheme. Based on the original scheme, our new scheme, named the Multi-layer MI (MMI) scheme, has a structure of multi-layer central map. Firstly, this article introduces the MI scheme and describes linearization attack and differential attack; then prescribes the designation of MMI in detail, and proves that MMI can resist both linearization attack and differential attack. Besides, this article also proves that MMI can resist recent eXtended Linearization (XL)-like methods. In the end, this article concludes that MMI also maintains the efficiency of MI. 展开更多
关键词 Multivariate Quadratic (MQ) Public-Key Cryptosystem (PKC) Matsumoto-Imai (MI) Central map Linearization attack differential attack eXtended Linearization (XL)
下载PDF
A Low-Complexity Key-Recovery Attack on 6-Round Midori64
8
作者 XIE Xiaofeng TIAN Tian 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2023年第4期1738-1756,共19页
In EUROCRYPT 2017,a new structure-difference property,say“a-multiple-of-8”was proposed on 5-round AES.Inspired by the idea,yoyo attacks and mixture differential attacks were proposed yielding new records on data and... In EUROCRYPT 2017,a new structure-difference property,say“a-multiple-of-8”was proposed on 5-round AES.Inspired by the idea,yoyo attacks and mixture differential attacks were proposed yielding new records on data and computational complexities for key-recovery attacks against 5-round AES.In this paper,the authors attempt to apply the idea of mixture differential cryptanalysis to Midori64.Midori is a lightweight block cipher proposed at ASIACRYPT 2015.Although the structure of Midori is similar to AES,the MixColumn matrix of Midori is not MDS.Based on this observation,the authors present a class of deterministic differential trails on 2-round Midori.Then combined with the yoyo trick,a new type of 4-round retracing boomerang distinguishers is obtained on Midori.Based on the new 4-round distinguishers,a key-recovery attack on 6-round Midori64 is given that requires only 2^(27)computational complexity,2^(29)chosen plaintexts,2^(20)adaptively chosen ciphertexts.The key-recovery attack has been experimentally verified. 展开更多
关键词 Boomerang attack Midori mixture differential attack yoyo attack
原文传递
UTILITY ANALYSIS AND EVALUATION METHOD STUDY OF SIDE CHANNEL INFORMATION 被引量:1
9
作者 Yan Yingjian Yu Jingchao +1 位作者 Guo Pengfei Guo Jianfei 《Journal of Electronics(China)》 2013年第5期500-508,共9页
In order to improve the efficiency and success rate of the side channel attack,the utility of side channel information of the attack object must be analyzed and evaluated before the attack implementation.Based on the ... In order to improve the efficiency and success rate of the side channel attack,the utility of side channel information of the attack object must be analyzed and evaluated before the attack implementation.Based on the study of side-channel attack techniques,a method is proposed in this paper to analyze and evaluate the utility of side channel information and the evaluation indexes of comentropy,Signal-to-Noise Ratio(SNR)are introduced.On this basis,the side channel information(power and electromagnetic)of a side channel attack experiment board is analyzed and evaluated,and the Data Encryption Standard(DES)cipher algorithm is attacked with the differential power attack method and differential electromagnetic attack method.The attack results show the effectiveness of the analysis and evaluation method proposed in this paper. 展开更多
关键词 Side-channel information differential side-channel attack Comentropy Signal-to-Noise Ratio(SNR)
下载PDF
Improved Collision Attack on Hash Function MD5 被引量:12
10
作者 梁杰 来学嘉 《Journal of Computer Science & Technology》 SCIE EI CSCD 2007年第1期79-87,共9页
In this paper, we present a fast attack algorithm to find two-block collision of hash function MD5. The algorithm is based on the two-block collision differential path of MD5 that was presented by Wang et al. in the C... In this paper, we present a fast attack algorithm to find two-block collision of hash function MD5. The algorithm is based on the two-block collision differential path of MD5 that was presented by Wang et al. in the Conference EUROCRYPT 2005. We found that the derived conditions for the desired collision differential path were not sufficient to guarantee the path to hold and that some conditions could be modified to enlarge the collision set. By using technique of small range searching and omitting the computing steps to check the characteristics in the attack algorithm, we can speed up the attack of MD5 efficiently. Compared with the Advanced Message Modification technique presented by Wang et al., the small range searching technique can correct 4 more conditions for the first iteration differential and 3 more conditions for the second iteration differential, thus improving the probability and the complexity to find collisions. The whole attack on the MD5 can be accomplished within 5 hours using a PC with Pentium4 1.70GHz CPU. 展开更多
关键词 MD5 COLLISION differential attack hash function
原文传递
An attack on hash function HAVAL-128 被引量:9
11
作者 WANG Xiaoyun FENG Dengguo YU Xiuyuan 《Science in China(Series F)》 2005年第5期545-556,共12页
Abstract In this paper, we give a fast attack against hash function HAVAL-128. HAVAL was presented by Y. L. Zheng et al. at Auscrypto'92. It can be processed in 3, 4 or 5 passes, and produces 128, 160, 192, or 224-bi... Abstract In this paper, we give a fast attack against hash function HAVAL-128. HAVAL was presented by Y. L. Zheng et al. at Auscrypto'92. It can be processed in 3, 4 or 5 passes, and produces 128, 160, 192, or 224-bit fingerprint. We break the HAVAL with 128-bit fingerprint. The conclusion is that, given any 1024-bit message ra, we just make some modifications about m, and the modified message ra can collide with another message m only with probability 1/2^7, where m = m + △m, in which △m is a fixed difference selected in advance. In addition, two collision examples for HAVAL-128 are given in this paper. 展开更多
关键词 hash function COLLISION differential attack differential characteristic
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部